[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-3863Date: (C)2023-07-24   (M)2024-05-10


A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.1CVSS Score :
Exploit Score: 0.5Exploit Score:
Impact Score: 3.6Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: HIGHAccess Complexity:
Privileges Required: HIGHAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: NONE 
Availability: NONE 
  
Reference:
https://access.redhat.com/security/cve/CVE-2023-3863
https://bugzilla.redhat.com/show_bug.cgi?id=2225126
https://github.com/torvalds/linux/commit/6709d4b7bc2e079241fdef15d1160581c5261c10
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
https://security.netapp.com/advisory/ntap-20240202-0002/
https://www.debian.org/security/2023/dsa-5480
https://www.debian.org/security/2023/dsa-5492

CWE    1
CWE-416
OVAL    50
oval:org.secpod.oval:def:708354
oval:org.secpod.oval:def:96410
oval:org.secpod.oval:def:95049
oval:org.secpod.oval:def:95051
...

© SecPod Technologies